General

  • Target

    7cac5beac0a313ef0a69af7c694c87692deb59d7d90839f79c4a20213d7f03e5

  • Size

    7.1MB

  • Sample

    211021-lvgqmsabc2

  • MD5

    0956923f0ae4416c739e14fc03e8c866

  • SHA1

    a8c2b3b618c51afa15425cdc6f9e5f7befa68e6a

  • SHA256

    7cac5beac0a313ef0a69af7c694c87692deb59d7d90839f79c4a20213d7f03e5

  • SHA512

    9715a323a432e9bd7d44067da14c0f3f923452a5782e6b2007fe87d89d7317df9901eacac6dedbe25223fed958291cd1b12c294be4093f13360adb2c1da8f5a2

Score
10/10

Malware Config

Targets

    • Target

      7cac5beac0a313ef0a69af7c694c87692deb59d7d90839f79c4a20213d7f03e5

    • Size

      7.1MB

    • MD5

      0956923f0ae4416c739e14fc03e8c866

    • SHA1

      a8c2b3b618c51afa15425cdc6f9e5f7befa68e6a

    • SHA256

      7cac5beac0a313ef0a69af7c694c87692deb59d7d90839f79c4a20213d7f03e5

    • SHA512

      9715a323a432e9bd7d44067da14c0f3f923452a5782e6b2007fe87d89d7317df9901eacac6dedbe25223fed958291cd1b12c294be4093f13360adb2c1da8f5a2

    Score
    10/10
    • ParallaxRat

      ParallaxRat is a multipurpose RAT written in MASM.

    • ParallaxRat payload

      Detects payload of Parallax Rat, a small portable Rat usually digitally signed with a Sectigo certificate.

    • Blocklisted process makes network request

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks